US11409849B2 - System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics - Google Patents

System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics Download PDF

Info

Publication number
US11409849B2
US11409849B2 US16/525,927 US201916525927A US11409849B2 US 11409849 B2 US11409849 B2 US 11409849B2 US 201916525927 A US201916525927 A US 201916525927A US 11409849 B2 US11409849 B2 US 11409849B2
Authority
US
United States
Prior art keywords
webcomic
data
image
service server
dialogue
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US16/525,927
Other versions
US20190354658A1 (en
Inventor
Jun Young Lee
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lima Security Lab Co Ltd
Original Assignee
Lima Security Lab Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020170092399A external-priority patent/KR101837963B1/en
Priority claimed from PCT/KR2017/014044 external-priority patent/WO2018143555A1/en
Application filed by Lima Security Lab Co Ltd filed Critical Lima Security Lab Co Ltd
Assigned to LIMA CO., LTD. reassignment LIMA CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LEE, JUN YOUNG
Publication of US20190354658A1 publication Critical patent/US20190354658A1/en
Assigned to LIMA SECURITY LAB CO., LTD. reassignment LIMA SECURITY LAB CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LIMA CO., LTD.
Application granted granted Critical
Publication of US11409849B2 publication Critical patent/US11409849B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/103Formatting, i.e. changing of presentation of documents
    • G06F40/106Display of layout of documents; Previewing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T11/002D [Two Dimensional] image generation
    • G06T11/60Editing figures and text; Combining figures or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F2221/0737
    • G06F2221/0744
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8146Monomedia components thereof involving graphical data, e.g. 3D object, 2D graphics
    • H04N21/8153Monomedia components thereof involving graphical data, e.g. 3D object, 2D graphics comprising still images, e.g. texture, background image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark

Definitions

  • Embodiments of the inventive concept described herein relate to a system, a method, and a program for preventing unauthorized copies of webcomics and tracking the replicated webcomics, and more particularly, relate to a system, a method, and a program for preventing unauthorized copies and distribution of webcomics provided to a client by a user and tracking the replicated webcomics.
  • the online digital comic data service over Internet which is referred to as “webcomics”
  • a portal site When comic data is requested from a mobile communication terminal (a smartphone, a note pad, or a PC), which is a client connected to a web server over Internet, the comic data prepared on the web server is provided over Internet.
  • a mobile communication terminal a smartphone, a note pad, or a PC
  • the comic data prepared on the web server is provided over Internet.
  • Embodiments of the inventive concept provide a system, a method, and a program for preventing unauthorized copies of webcomics and tracking the replicated webcomics, by preventing some areas of the webcomics provided to the user client from being exposed.
  • Embodiments of the inventive concept provide a method, a program, and a system for tracking the replicated webcomics, by tracking a user who illegally distribute webcomics based on the identification data contained in the webcomics provided to the user client.
  • a method for protecting unauthorized copies of webcomics includes separating and storing, by a service server, a webcomic image and a dialogue text, which are included in a general webcomic data, recognizing a user operation for a user client to recognize a position on a webcomic that has moved from an initial position, and combining, by the service server or a service application, the webcomic image and the dialogue text to provide final webcomic data to an area displayed in real time on a screen of a user client.
  • a method for tracking replicated webcomics includes generating, by a server providing a user with a webcomic image, identification data based on at least one of user identification information and usage time information, generating a watermark based on the identification data, generating final webcomic data by including the generated watermark in the webcomic image, and providing the user with the final webcomic data.
  • a method for protecting unauthorized copies of webcomics includes separating and storing, by a service server, a webcomic image and a dialogue text, which are included in a general webcomic data, recognizing a user operation for a user client to recognize a position on a webcomic that has moved from an initial position, and combining, by the service server or a service application, the webcomic image and the dialogue text to provide final webcomic data to an area displayed in real time on a screen of a user client.
  • the separating and the storing includes receiving, by the service server, the webcomic image and the dialogue text from a webcomic author client in a state where the webcomic image and the dialogue text are separated.
  • the webcomic author client separates a webcomic image and respective dialogue data using a dedicated program to generate a respective file, when a webcomic author directly enters a dialogue on the webcomic image.
  • the dialogue text includes pieces of respective dialogue data, and each of the pieces of respective dialogue data includes combination position data to be displayed in a specific webcomic frame.
  • the method may further include dividing, by the service server, the webcomic image into each webcomic frame to assign first identification information, assigning, by the service server, second identification information to each dialogue combination position in the webcomic image, and adding the first identification information and the second identification information about a dialogue combination position of a specific webcomic frame matched with each of the pieces of respective dialogue data, to each of the pieces of respective dialogue data as the combination position data.
  • the providing of the final webcomic data includes combining respective dialogue data with a webcomic frame that will appear in succession to a currently displayed screen depending on the user operation and removing respective dialogue data previously combined with the webcomic image.
  • the providing of the final webcomic data includes providing, by the service server, the user client with a webcomic image of a specific episode, extracting respective dialogue data corresponding to a current screen display area or a webcomic frame adjacent to the current screen display area, from the dialogue text to transmit the respective dialogue data to the user client, and combining, by the service application, the respective dialogue data with the webcomic image in real time.
  • a method for protecting unauthorized copies of webcomics includes combining, by a service server or a service application, an opaque layer on a webcomic to generate final webcomic data, recognizing a user operation for a user client to recognize a point on a webcomic that has moved from an initial position, and changing and providing only an area displayed on a screen transparently by an operation of the user client.
  • a program for protecting unauthorized copies of webcomics is stored in a medium to execute the method for protecting unauthorized copies of webcomics, in combination with a computer that is a piece of hardware.
  • a method for tracking replicated webcomics may include generating, by a server providing a user with a webcomic image, identification data based on at least one of user identification information and usage time information, generating a watermark based on the identification data, generating final webcomic data by including the generated watermark in the webcomic image, and providing the user with the final webcomic data.
  • the method for tracking replicated webcomics may further include searching for the watermark in replicated webcomic data and restoring the identification data based on the watermark to identify an illegal distributor, when the final webcomic data is replicated.
  • the generating of the final webcomic data may include positioning the watermark at a position not distinguished by a naked eye in the webcomic image.
  • the watermark may be entered in a form of a bar code in a space between webcomic frames, or may be thinly entered along an image line in a webcomic.
  • the generating of the final webcomic data may include generating a first layer including the webcomic image, generating a second layer in which the watermark is positioned at a watermark attachable position received from a service server, and combining the first layer and the second layer to generate the final webcomic data.
  • the generating of the watermark may include dividing the identification data into pieces of identification data to generate a plurality of watermarks, and the generating of the final webcomic data may include positioning the generated plurality of watermarks in a plurality of areas of the webcomic image, respectively.
  • the plurality of watermarks may overlap with a part of the divided pieces of identification data.
  • the generating of the plurality of watermarks may include generating restoration data including information about a position and placement order in which the plurality of watermarks are positioned, to restore the identification data based on the plurality of watermarks.
  • the method may further include setting indistinguishable characters to one group upon restoring the identification data and setting a key set for forming the identification data for selecting only one character as a usable character in the set group, when the plurality of watermarks are composed of texts.
  • a program for tracking replicated webcomics is stored in a medium to execute the method for tracking replicated webcomics in combination with a computer that is a piece of hardware.
  • FIG. 1 is a flowchart of a method for preventing unauthorized copies of webcomics, according to an embodiment of the inventive concept
  • FIG. 2 is an exemplary view in which a dialogue text is combined with only a webcomic image area displayed on a screen of a user client, according to an embodiment of the inventive concept;
  • FIG. 3 is a flowchart of a method for preventing unauthorized copies of webcomics, according to another embodiment of the inventive concept
  • FIG. 4 is an exemplary view in which only an area displayed on a screen of a user client is processed transparently, according to an embodiment of the inventive concept;
  • FIG. 5 is a block diagram illustrating a system that tracks replicated webcomics, according to an embodiment of the inventive concept
  • FIG. 6 is a view illustrating an example of a method of tracking replicated webcomics, according to an embodiment of the inventive concept
  • FIG. 7 is a flowchart illustrating a method of tracking replicated webcomics, according to an embodiment of the inventive concept
  • FIG. 8 is a view illustrating an example in which a webcomic image and a watermark are allocated to another layer, according to an embodiment of the inventive concept.
  • FIG. 9 is a view illustrating an example in which a plurality of watermarks are inserted, according to an embodiment of the inventive concept.
  • general webcomic data refers to data of a general webcomic type, in which a dialogue and an image are combined with each other.
  • a ‘webcomic image’ means that only the image is included in the general webcomic data other than the dialogue.
  • a ‘dialogue text’ means data obtained by collecting the dialogue included in the general webcomic data.
  • ‘respective dialogue data’ means each dialogue included in the dialogue text.
  • the ‘respective dialogue data’ may be included in a specific speech balloon within each webcomic frame and may be applied as a single unit.
  • an ‘opaque layer’ means a layer capable of transparently processing only a specific area.
  • final webcomic data means webcomic data processed such that the part of webcomic images or dialogue texts constituting the general webcomic data is not displayed.
  • a ‘service server’ refers to a server that stores the webcomic data of an author and provides the webcomic data to a user client.
  • a ‘service application’ refers to an application that provides webcomics received from the service server.
  • the ‘service application’ may simply provide a specific type of webcomic data provided from the service server and may generate the final webcomic data by combining webcomic images and dialogue texts provided from the service server.
  • a ‘webcomic maker client’ refers to a client used by the webcomic maker and means a terminal device that transmits webcomic data to the service server.
  • the ‘user client’ means a terminal device that displays the webcomic data received from the service server or the webcomic data generated by the service application, on a screen.
  • FIG. 1 is a flowchart of a method for preventing unauthorized copies of webcomics, according to an embodiment of the inventive concept.
  • a method for protecting unauthorized copies of webcomics may include a step S 100 in which a service server separates and stores a webcomic image 100 and a dialogue text 200 which are included in general webcomic data, a step S 110 of recognizing a user operation for a user client to recognize a point on the webcomics that has moved from an initial position, and a step S 120 of providing final webcomic data, which is obtained by combining the webcomic image 100 and the dialogue text 200 , to the area displayed in real time on the screen of the user client. That is, the service server separates and manages the webcomic image 100 and the dialogue text 200 and combines and provides the webcomic image 100 and the dialogue text 200 to only the area provided to the user client.
  • the detailed description about each step is provided.
  • the service server separates and stores the webcomic image 100 and the dialogue text 200 , which are included in the webcomics.
  • the service server separately receives the webcomic image 100 and the dialogue text 200 from the client of a webcomic maker (i.e., an author). That is, the service server receives the webcomic image 100 in the form of an image file and the dialogue text 200 in the form of a text, from the webcomic maker.
  • the webcomic author may draw the webcomic image 100 in a webcomic maker client and then may separately create a dialogue as a text file; the webcomic author performs a general webcomic creation process (i.e., the process of directly entering a dialogue into the speech bubble in webcomics) and may perform a webcomic work, using a program that automatically separates the webcomic image 100 and the dialogue text 200 , thereby automatically separately generating the webcomic image 100 and the dialogue text 200 .
  • a general webcomic creation process i.e., the process of directly entering a dialogue into the speech bubble in webcomics
  • the service server recognizes and extracts a text through OCR, image recognition, or the like from the general webcomics received from a webcomic maker client, removes the text from the webcomics, and generates the webcomic image 100 . That is, the webcomic maker performs the webcomic creation process in the existing manner in the user client to transmit general webcomic data including a dialogue to the service server, and the service server performs the process of separating the webcomic image 100 and the dialogue text 200 through OCR or image recognition.
  • the method in which the service server separates and stores the webcomic image 100 and the dialogue text 200 is not limited to the described method and various methods may be applied.
  • the webcomic image 100 or the dialogue text 200 may include data (i.e., combination position data) associated with a dialogue combination position.
  • respective dialogue data 210 included in the dialogue text 200 may include data associated with the position to be displayed on the webcomic image 100 . That is, webcomic frame information, which needs to be combined with each dialogue and position information in the corresponding frame, may be included.
  • the position information may be specified in one or more areas (or combination areas) in which each dialogue needs to be combined within each webcomic frame; when an identification number is assigned to each combination area, the position information may be an identification number corresponding to the combination area (or combination position).
  • the service server divides the webcomic image 100 into respective webcomic frames to assign first identification information.
  • the first identification information is identification information matched with a specific webcomic frame.
  • the service server assigns the second identification information to each dialogue combination position within the webcomic image 100 .
  • the second identification information is identification information matched with each combination area (or combination position) that is present in the webcomic frame.
  • the service server may add the first identification information and the second identification information about the dialogue combination position of a specific webcomic frame with which the respective dialogue data 210 is matched, to the respective dialogue data 210 as combination position data.
  • step S 110 the service server or the service application recognizes the user operation for the user client to recognize the position on webcomics moved from an initial position. That is, the service server or the service application recognizes the current screen position of the user client provided by webcomics, in the entire webcomic image 100 .
  • the service application installed in the user client grasps a user operation state, which is entered by a user into the user client to receive the next area of webcomics, to calculate the current screen position.
  • the service application e.g., a program operating together with an Internet browser when the user subscribes to webcomics using a web page
  • the service application measures the degree of scroll using a mouse to calculate the current screen position reached from the initial position of the webcomics.
  • the service application installed in a mobile terminal measures a screen changing speed (e.g., the screen is quickly changed as the user strongly performs a swiping operation) according to the swiped degree or the swiping operation and calculates the current screen position, which is reached from the initial position of the webcomics, based on the screen changing speed.
  • a screen changing speed e.g., the screen is quickly changed as the user strongly performs a swiping operation
  • the service server or the service application may combine the webcomic image 100 and the dialogue text 200 to provide the combined result to the area displayed in real time on the screen of the user client. That is, the service server or the service application may combine the dialogue text 200 in only the area of the webcomic image 100 corresponding to the screen position displayed on the user client.
  • the service server may transmit the dialogue text 200 in real time in a state of encrypting the dialogue text 200 .
  • the service application installed in the user client may combine the webcomic image 100 with the dialogue text 200 to display final webcomic data on a screen.
  • the service server may provide the specified webcomic image 100 of the specific episode to the user client and may extract the respective dialogue data 210 , which corresponds to the current screen display area or the webcomic frame adjacent to the current screen display area, from the dialogue text 200 to transmit the respective dialogue data 210 to the user client.
  • the service application may combine the respective dialogue data 210 with the webcomic image 100 in real time.
  • the service server encrypts and transmits the entire text data included in the specific episode of the specified webcomics, to the user client.
  • the service server provides the user client with one or more webcomic frames (i.e., frame set) that need to be displayed on the screen later.
  • the service server may make a request for the combination of the dialogue text 200 corresponding to the webcomic frame received by the service application in the user client.
  • the service server may provide final webcomic data obtained by combining a dialogue with the webcomic frame (e.g., the specific number of webcomic frames after the webcomic frame currently displayed on the screen of the user client) requested from the user client.
  • the webcomic frame provided from the service server to the user client is in the form of the general webcomic combined with the dialogue, but is sequentially provided without providing the entire general webcomic image 100 at a time, and thus a user may fail to illegally download the entire webcomics (i.e., general webcomic data) including all dialogues, at a time.
  • the service server or the service application may encrypt and store the dialogue text 200 .
  • the service server or the service application may decrypt and provide the dialogue, which has been encrypted and stored over the webcomic image 100 .
  • the dialogue text 200 is not included in an area other than a display area provided to the screen of the user client, and thus the capture image to be illegally distributed may not be directly generated. Accordingly, the specific episode of the webcomics may be prevented from being illegal distributed, by storing or capturing the entire images of the webcomics provided to the user client.
  • a method for protecting unauthorized copies of webcomics may include a step S 200 in which a service server or a service application generates final webcomic data by combining an opaque layer 300 on webcomics, a step S 210 of recognizing a user operation for the user client to recognize a position on webcomics moved from an initial position, and a step S 220 of transparently changing the area displayed on a screen by the operation of a user client. That is, the illegal copies may be prevented in the manner of combining the opaque layer 300 on the webcomics and transparently providing only the screen display area provided to the user client.
  • the detailed description about each step is provided.
  • the service server or the service application may combine the opaque layer 300 on webcomics.
  • the service server generates final webcomic data obtained by combining the opaque layer 300 with general webcomic data including the dialogue and transmits the final webcomic data to the user client.
  • the service application receives general webcomic data from the service server and then combines the opaque layer 300 capable of being transformed into a transparent layer, with the partial area on the webcomics.
  • step S 210 the service server or the service application recognizes the user operation for the user client to recognize the position on webcomics moved from an initial position (step S 210 is the same as step S 110 ).
  • step S 220 the service server or the service application transparently changes and provides the area displayed on the screen, in response to the operation of the user client.
  • FIG. 5 is a block diagram illustrating a system that tracks replicated webcomics, according to an embodiment of the inventive concept.
  • FIG. 6 is a view illustrating an example of a method of tracking replicated webcomics, according to an embodiment of the inventive concept.
  • a service application 400 may receive webcomic data from a service server 500 to provide a user with the webcomic data.
  • the service application 400 may be one of applications installed in a user terminal and may receive the webcomic data from a server in real time or provide the user with the stored webcomic data.
  • the service server 500 obtains identification data generated based on at least one of user identification information or usage time information. That is, while transmitting the entire webcomics or the specific episode to the service application 400 of a specific user client, the service server 500 may obtain the user identification information (e.g., a user ID, a telephone number, or the like) and time information, as the identification data.
  • the identification data is not necessarily limited to the above-described configuration; those skilled in the art, to which the inventive concept pertains, will easily understand that the identification data may include various pieces of data for identifying a user downloading the webcomics.
  • the service server 500 generates a watermark such that the identification data is included in a webcomic image.
  • identification data 501 may be transformed into a small text that is not visually identifiable and then may be displayed on an area 502 between webcomic frames, an edge 503 of a speech bubble in the webcomics, or the like.
  • the service server 500 may add the identification data to the webcomic image in a color that cannot be distinguished by a naked eye because the color is similar to the background color other than the color of the dialogue. Also, the service server 500 may enter the encrypted data without entering the identification data as it is.
  • the identification data is included in a webcomic image
  • it is impossible for the user to recognize the identification data by dividing and displaying data (e.g., data in the form of a bar code) obtained by encrypting the identification data in a plurality of areas within the webcomics.
  • the service server 500 encrypts the identification data and then generates the encrypted identification data as a specific identification code (e.g., a bar code).
  • the service server 500 divides the identification code into a plurality of pieces and then adds the plurality of pieces to the plurality of areas in the webcomics.
  • the service server adds the divided identification codes (i.e., a plurality of identification codes formed after a single identification code is divided) to the area between webcomic frames, the edge of the webcomics, or the like.
  • the service server identifies a user who illegally distributes the webcomics, by extracting and restoring the plurality of divided identification codes included in the illegally distributed webcomics.
  • the service server 500 may include data for grasping the position and placement order of the divided identification code within the webcomics to restore the identification code. Also, for the purpose of restoring the identification code, the service server 500 may perform division such that a portion with which the identification code overlaps is present, may connect to the divided identification code found in the webcomics, and may make it possible to restore the identification code.
  • the service server 500 obtains identification data and generates final webcomic data to provide the service application with the final webcomic data is described.
  • the service application 400 installed in a client terminal obtains user identification data and then generates a watermark based on the user identification data to generate the final webcomic data such that the watermark is included in the webcomic image.
  • the service server 500 of webcomics does not need to add the watermark to all webcomics; only when a user who illegally replicates webcomics captures or downloads the webcomics, the watermark may overlap with an image and then may be stored as the image; the watermark to which the user identification data is reflected may be included even in an off-line state.
  • FIG. 7 is a flowchart illustrating a method of tracking replicated webcomics, according to an embodiment of the inventive concept.
  • step S 600 the service server 500 providing a user with a webcomic image generates identification data based on at least one of user identification information and usage time information. In the future, it is possible to identify who is an illegal distributor when only the identification data is restored from the webcomic image, by including up to the usage time information as well as the user identification information.
  • step S 610 the service server 500 may generate a watermark based on the identification data.
  • the restoration data including information about the position and placement order in which a plurality of watermarks are positioned may be generated to restore the identification data based on the plurality of watermarks. For example, when the identification data is divided into pieces of identification data while the identification mark includes the redundant part and the divided pieces of identification data are combined as the watermark with the webcomic image, there is a need for recombination information such that the divided pieces of identification data are capable of being generated again as the identification mark.
  • the service server 500 or the service application 400 may store the plurality of divided identification data in the form of the restoration data.
  • indistinguishable characters may be set to one group upon restoring the identification data, and a key set of forming the identification data for selecting only one character as a usable character may be set in the set group.
  • similar characters such as ‘I’ (upper case letter) and ‘l’ (lower case letter) may be grouped into one group, and it is specified that only one of the characters is available.
  • the service server 500 may generate final webcomic data by including the generated watermark in the webcomic image.
  • the service server 500 may position the watermark at a position, which is not distinguished by a naked eye in the webcomic image.
  • the watermark may be entered in the form of a bar code in the space between webcomic frames, or may be thinly entered along the image line in the webcomics.
  • the service application 400 may generate the first layer including a webcomic image and may receive a candidate position for attaching the watermark, from the service server 500 .
  • the final webcomic data to be provided to a user may be generated by combining the first layer and the second layer. That is, when separately generating the webcomic image layer and the watermark layer, the service application 400 may recognize the webcomic image to determine the position of the watermark attachment, may obtain information about the predetermined plurality of watermark attachable positions from the service server 500 , and may select some of the plurality of positions to allow the plurality of watermarks to be attached.
  • the service application 400 receives the final webcomic data from the service server 500 and provides the user with the final webcomic data.
  • the service application 400 may include a web browser installed in a user terminal by default, as well as a dedicated application for providing webcomics.
  • a method of tracking replicated webcomics may further include searching for the watermark in the replicated webcomic data and restoring the identification data based on the watermark to identify an illegal distributor, when the final webcomic data is replicated.
  • the identification mark When one identification mark is divided and then the divided identification marks are positioned in the form of a plurality of watermarks, after the divided watermark unit is found, the identification mark may be restored based on the restoration data for each webcomic.
  • FIG. 8 is a view illustrating an example in which a webcomic image and a watermark are allocated to another layer, according to an embodiment of the inventive concept.
  • final webcomic data may be composed of a first layer 701 including a webcomic image and a second layer 702 including text data.
  • the first layer 701 and the second layer 702 may be displayed while overlapping with each other only in the step provided to a user, and thus it is different for a user to illegally capture or store webcomics.
  • the second layer 702 includes the watermark based on user identification data 700 , and thus the watermark may be easily positioned at a position not visible in the webcomics.
  • the service application 400 may insert the watermark at different positions for each webcomic, and thus it may be difficult for the illegal replicator to arbitrarily delete the watermark.
  • FIG. 9 is a view illustrating an example in which a plurality of watermarks are inserted, according to an embodiment of the inventive concept.
  • identification data 800 may be divided into a plurality of watermarks 801 , 802 , and 803 and may be displayed in webcomics.
  • the position to which the watermark is attached may be determined by the application 400 or the service server 500 ; the watermark may not be displayed in one area but be attached to a plurality of attachable positions after being divided into several areas.
  • some ( 802 and 803 ) of the identification data may overlap with each other; when each of the plurality of watermarks is observed, the identification data may be displayed while being encrypted such that it is difficult to recognize the identification data.
  • restoration data for again restoring the identification mark may be separately generated and managed.
  • a webcomics server may display the watermark generated based on user account information, together with webcomics; even though the watermark is not added to all webcomics, the watermark layer may be stored together only when the capture or download is performed, and thus the webcomics may be efficiently prevented from being replicated.
  • the method for preventing unauthorized copies of webcomics and tracking the replicated webcomics may be implemented as a program (or application) to be executed in combination with a hardware computer and may be stored in a medium.
  • the above-described program may include a code encoded by using a computer language such as C, C++, JAVA, a machine language, or the like, which a processor (CPU) of the computer can read through the device interface of the computer, such that the computer reads the program and performs the methods implemented with the program.
  • the code may include a functional codes associated with the function that defines functions necessary to perform the methods, and may include a control code associated with an execution procedure necessary for the processor of the computer to perform the functions in a predetermined procedure.
  • the code may further include additional information necessary for the processor of the computer to perform the functions or a memory reference-related code associated with the position (address) of the internal or external memory of the computer, at which the media needs to be checked.
  • the code may further include a communication-related code associated with how to communicate with any other remote computer or server using the communication module of the computer, what information or media should be transmitted or received during communication, or the like.
  • the stored media may mean the media that does not store data for a short period of time such as a register, a cache, a memory, or the like but semi-permanently stores to be read by the device.
  • the stored media include, but are not limited to, ROM, RAM, CD-ROM, magnetic tape, floppy disk, optical data storage device, and the like.
  • the program may be stored in various recording media on various servers that the computer can access, or various recording media on the computer of the user.
  • the media may be distributed to a computer system connected to a network, and a computer-readable code may be stored in a distribution manner.
  • only the area displayed on the screen of the user client may be combined with a dialogue text or may be displayed transparently, and thus, the entire webcomics may be prevented from being stored even though a user captures the entire successive images (i.e., the whole specific episode of webcomics). In this way, the webcomics may be easily prevented from being unauthorized replicated using the capture function of the user.
  • only the area displayed on the screen of the user client may be combined with a dialogue text or may be displayed transparently, and thus, the entire webcomics may be prevented from being stored even though a user captures the entire successive images (i.e., the whole specific episode of webcomics). In this way, the webcomics may be easily prevented from being unauthorized replicated using the capture function of the user.
  • a webcomics server may display the watermark generated based on user account information, together with webcomics; even though the watermark is not added to all webcomics, the watermark layer may be stored together only when the capture or download is performed, and thus the webcomics may be efficiently prevented from being replicated.

Abstract

The present invention relates to a system, a method, and a program for preventing unauthorized copies of webcomics and tracking replicated webcomics. A method for preventing unauthorized copies of webcomics according to one embodiment of the present invention comprises: a step (S100) in which a service server separates and stores webcomic images and dialogue text which are included in general webcomic data; a step (S110) of recognizing a user operation for a user client and recognizing a point on a webcomic that has moved from an initial position; and a step (S120) of providing final webcomic data that combines the webcomic images and the dialogue text with respect to an area displayed in real time on a screen of the user client.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS
The present application is a continuation of International Patent Application No. PCT/KR2017/014044, filed on Dec. 4, 2017, which is based upon and claims the benefit of priority to Korean Patent Application Nos. 10-2017-0013494, filed on Jan. 31, 2017, 10-2017-0092399 filed on Jul. 21, 2017 and 10-2017-0137569, filed on Oct. 23, 2017. The disclosures of the above-listed applications are hereby incorporated by reference herein in their entirety.
BACKGROUND
Embodiments of the inventive concept described herein relate to a system, a method, and a program for preventing unauthorized copies of webcomics and tracking the replicated webcomics, and more particularly, relate to a system, a method, and a program for preventing unauthorized copies and distribution of webcomics provided to a client by a user and tracking the replicated webcomics.
Generally, the online digital comic data service over Internet, which is referred to as “webcomics”, is provided by a portal site. When comic data is requested from a mobile communication terminal (a smartphone, a note pad, or a PC), which is a client connected to a web server over Internet, the comic data prepared on the web server is provided over Internet.
Recently, there have been a lot of problems that the webcomic image is copied without permission and is distributed. The author and webcomic distribution platform are damaged by copying and distributing the entire webcomic data to a cafe or the like without permission. When a user subscribes to webcomics through a web page or an application, because users may easily download entire webcomic data as the entire webcomic data is provided to a user client at one go, illegal distribution of illegal downloads of webcomics may increase.
To solve the above-described issue, there is a need for the technology of preventing webcomic subscribers from illegally downloading the entire webcomic data at one go.
SUMMARY
Embodiments of the inventive concept provide a system, a method, and a program for preventing unauthorized copies of webcomics and tracking the replicated webcomics, by preventing some areas of the webcomics provided to the user client from being exposed.
Embodiments of the inventive concept provide a method, a program, and a system for tracking the replicated webcomics, by tracking a user who illegally distribute webcomics based on the identification data contained in the webcomics provided to the user client.
The technical problems to be solved by the inventive concept are not limited to the aforementioned problems, and any other technical problems not mentioned herein will be clearly understood from the following description by those skilled in the art to which the inventive concept pertains.
According to an exemplary embodiment, a method for protecting unauthorized copies of webcomics includes separating and storing, by a service server, a webcomic image and a dialogue text, which are included in a general webcomic data, recognizing a user operation for a user client to recognize a position on a webcomic that has moved from an initial position, and combining, by the service server or a service application, the webcomic image and the dialogue text to provide final webcomic data to an area displayed in real time on a screen of a user client.
According to an exemplary embodiment, a method for tracking replicated webcomics includes generating, by a server providing a user with a webcomic image, identification data based on at least one of user identification information and usage time information, generating a watermark based on the identification data, generating final webcomic data by including the generated watermark in the webcomic image, and providing the user with the final webcomic data.
According to an exemplary embodiment, a method for protecting unauthorized copies of webcomics includes separating and storing, by a service server, a webcomic image and a dialogue text, which are included in a general webcomic data, recognizing a user operation for a user client to recognize a position on a webcomic that has moved from an initial position, and combining, by the service server or a service application, the webcomic image and the dialogue text to provide final webcomic data to an area displayed in real time on a screen of a user client.
According to another embodiment, the separating and the storing includes receiving, by the service server, the webcomic image and the dialogue text from a webcomic author client in a state where the webcomic image and the dialogue text are separated.
According to another embodiment, the webcomic author client separates a webcomic image and respective dialogue data using a dedicated program to generate a respective file, when a webcomic author directly enters a dialogue on the webcomic image.
According to another embodiment, the dialogue text includes pieces of respective dialogue data, and each of the pieces of respective dialogue data includes combination position data to be displayed in a specific webcomic frame.
According to another embodiment, the method may further include dividing, by the service server, the webcomic image into each webcomic frame to assign first identification information, assigning, by the service server, second identification information to each dialogue combination position in the webcomic image, and adding the first identification information and the second identification information about a dialogue combination position of a specific webcomic frame matched with each of the pieces of respective dialogue data, to each of the pieces of respective dialogue data as the combination position data.
According to another embodiment, the providing of the final webcomic data includes combining respective dialogue data with a webcomic frame that will appear in succession to a currently displayed screen depending on the user operation and removing respective dialogue data previously combined with the webcomic image.
According to another embodiment, the providing of the final webcomic data includes providing, by the service server, the user client with a webcomic image of a specific episode, extracting respective dialogue data corresponding to a current screen display area or a webcomic frame adjacent to the current screen display area, from the dialogue text to transmit the respective dialogue data to the user client, and combining, by the service application, the respective dialogue data with the webcomic image in real time.
According to an exemplary embodiment, a method for protecting unauthorized copies of webcomics includes combining, by a service server or a service application, an opaque layer on a webcomic to generate final webcomic data, recognizing a user operation for a user client to recognize a point on a webcomic that has moved from an initial position, and changing and providing only an area displayed on a screen transparently by an operation of the user client.
According to an exemplary embodiment, a program for protecting unauthorized copies of webcomics is stored in a medium to execute the method for protecting unauthorized copies of webcomics, in combination with a computer that is a piece of hardware.
According to another exemplary embodiment, a method for tracking replicated webcomics may include generating, by a server providing a user with a webcomic image, identification data based on at least one of user identification information and usage time information, generating a watermark based on the identification data, generating final webcomic data by including the generated watermark in the webcomic image, and providing the user with the final webcomic data.
Moreover, the method for tracking replicated webcomics may further include searching for the watermark in replicated webcomic data and restoring the identification data based on the watermark to identify an illegal distributor, when the final webcomic data is replicated.
Furthermore, the generating of the final webcomic data may include positioning the watermark at a position not distinguished by a naked eye in the webcomic image.
Also, the watermark may be entered in a form of a bar code in a space between webcomic frames, or may be thinly entered along an image line in a webcomic.
In addition, the generating of the final webcomic data may include generating a first layer including the webcomic image, generating a second layer in which the watermark is positioned at a watermark attachable position received from a service server, and combining the first layer and the second layer to generate the final webcomic data.
Moreover, the generating of the watermark may include dividing the identification data into pieces of identification data to generate a plurality of watermarks, and the generating of the final webcomic data may include positioning the generated plurality of watermarks in a plurality of areas of the webcomic image, respectively.
Furthermore, the plurality of watermarks may overlap with a part of the divided pieces of identification data.
Also, the generating of the plurality of watermarks may include generating restoration data including information about a position and placement order in which the plurality of watermarks are positioned, to restore the identification data based on the plurality of watermarks.
In addition, the method may further include setting indistinguishable characters to one group upon restoring the identification data and setting a key set for forming the identification data for selecting only one character as a usable character in the set group, when the plurality of watermarks are composed of texts.
According to an exemplary embodiment, a program for tracking replicated webcomics is stored in a medium to execute the method for tracking replicated webcomics in combination with a computer that is a piece of hardware.
BRIEF DESCRIPTION OF THE FIGURES
The above and other objects and features will become apparent from the following description with reference to the following figures, wherein like reference numerals refer to like parts throughout the various figures unless otherwise specified, and wherein:
FIG. 1 is a flowchart of a method for preventing unauthorized copies of webcomics, according to an embodiment of the inventive concept;
FIG. 2 is an exemplary view in which a dialogue text is combined with only a webcomic image area displayed on a screen of a user client, according to an embodiment of the inventive concept;
FIG. 3 is a flowchart of a method for preventing unauthorized copies of webcomics, according to another embodiment of the inventive concept;
FIG. 4 is an exemplary view in which only an area displayed on a screen of a user client is processed transparently, according to an embodiment of the inventive concept;
FIG. 5 is a block diagram illustrating a system that tracks replicated webcomics, according to an embodiment of the inventive concept;
FIG. 6 is a view illustrating an example of a method of tracking replicated webcomics, according to an embodiment of the inventive concept;
FIG. 7 is a flowchart illustrating a method of tracking replicated webcomics, according to an embodiment of the inventive concept;
FIG. 8 is a view illustrating an example in which a webcomic image and a watermark are allocated to another layer, according to an embodiment of the inventive concept; and
FIG. 9 is a view illustrating an example in which a plurality of watermarks are inserted, according to an embodiment of the inventive concept.
DETAILED DESCRIPTION
Hereinafter, exemplary embodiments of the inventive concept will be described in detail with reference to the accompanying drawings. The above and other aspects, features and advantages of the inventive concept will become apparent from the following description of the following embodiments given in conjunction with the accompanying drawings. However, the inventive concept is not limited to the embodiments disclosed below, but may be implemented in various forms. The embodiments of the inventive concept is provided to make the disclosure of the inventive concept complete and fully inform those skilled in the art to which the inventive concept pertains of the scope of the inventive concept. The same reference numerals denote the same elements throughout the specification.
Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by those skilled in the art to which the inventive concept pertains. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the specification and relevant art and should not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
The terminology used herein is for the purpose of describing embodiments and is not intended to limit the inventive concept. In the specification, the singular forms include plural forms unless particularly mentioned. The terms “comprises” and/or “comprising” used herein does not exclude presence or addition of one or more other elements, in addition to the aforementioned elements.
In the specification, ‘general webcomic data’ refers to data of a general webcomic type, in which a dialogue and an image are combined with each other.
In the specification, a ‘webcomic image’ means that only the image is included in the general webcomic data other than the dialogue.
In the specification, a ‘dialogue text’ means data obtained by collecting the dialogue included in the general webcomic data.
In the specification, ‘respective dialogue data’ means each dialogue included in the dialogue text. The ‘respective dialogue data’ may be included in a specific speech balloon within each webcomic frame and may be applied as a single unit.
In the specification, an ‘opaque layer’ means a layer capable of transparently processing only a specific area.
In the specification, ‘final webcomic data’ means webcomic data processed such that the part of webcomic images or dialogue texts constituting the general webcomic data is not displayed.
In the specification, a ‘service server’ refers to a server that stores the webcomic data of an author and provides the webcomic data to a user client.
In the specification, a ‘service application’ refers to an application that provides webcomics received from the service server. The ‘service application’ may simply provide a specific type of webcomic data provided from the service server and may generate the final webcomic data by combining webcomic images and dialogue texts provided from the service server.
In the specification, a ‘webcomic maker client’ refers to a client used by the webcomic maker and means a terminal device that transmits webcomic data to the service server.
In the specification, the ‘user client’ means a terminal device that displays the webcomic data received from the service server or the webcomic data generated by the service application, on a screen.
Hereinafter, a system, a method, and a program for preventing unauthorized copies of webcomics and tracking the replicated webcomics will be described with reference to drawings.
FIG. 1 is a flowchart of a method for preventing unauthorized copies of webcomics, according to an embodiment of the inventive concept.
Referring to FIG. 1, according to an embodiment of the inventive concept, a method for protecting unauthorized copies of webcomics may include a step S100 in which a service server separates and stores a webcomic image 100 and a dialogue text 200 which are included in general webcomic data, a step S110 of recognizing a user operation for a user client to recognize a point on the webcomics that has moved from an initial position, and a step S120 of providing final webcomic data, which is obtained by combining the webcomic image 100 and the dialogue text 200, to the area displayed in real time on the screen of the user client. That is, the service server separates and manages the webcomic image 100 and the dialogue text 200 and combines and provides the webcomic image 100 and the dialogue text 200 to only the area provided to the user client. Hereinafter, the detailed description about each step is provided.
In step S100, the service server separates and stores the webcomic image 100 and the dialogue text 200, which are included in the webcomics. In an embodiment, the service server separately receives the webcomic image 100 and the dialogue text 200 from the client of a webcomic maker (i.e., an author). That is, the service server receives the webcomic image 100 in the form of an image file and the dialogue text 200 in the form of a text, from the webcomic maker. The webcomic author may draw the webcomic image 100 in a webcomic maker client and then may separately create a dialogue as a text file; the webcomic author performs a general webcomic creation process (i.e., the process of directly entering a dialogue into the speech bubble in webcomics) and may perform a webcomic work, using a program that automatically separates the webcomic image 100 and the dialogue text 200, thereby automatically separately generating the webcomic image 100 and the dialogue text 200.
Furthermore, according to another embodiment, the service server recognizes and extracts a text through OCR, image recognition, or the like from the general webcomics received from a webcomic maker client, removes the text from the webcomics, and generates the webcomic image 100. That is, the webcomic maker performs the webcomic creation process in the existing manner in the user client to transmit general webcomic data including a dialogue to the service server, and the service server performs the process of separating the webcomic image 100 and the dialogue text 200 through OCR or image recognition. The method in which the service server separates and stores the webcomic image 100 and the dialogue text 200 is not limited to the described method and various methods may be applied.
Moreover, for the purpose of combining the webcomic image 100 and the dialogue text 200 while the webcomic image 100 and the dialogue text 200 are displayed on the screen of the user client after the webcomic image 100 and the dialogue text 200 are separated and stored, the webcomic image 100 or the dialogue text 200 may include data (i.e., combination position data) associated with a dialogue combination position. According to an embodiment, respective dialogue data 210 included in the dialogue text 200 may include data associated with the position to be displayed on the webcomic image 100. That is, webcomic frame information, which needs to be combined with each dialogue and position information in the corresponding frame, may be included. The position information may be specified in one or more areas (or combination areas) in which each dialogue needs to be combined within each webcomic frame; when an identification number is assigned to each combination area, the position information may be an identification number corresponding to the combination area (or combination position).
To this end, the service server divides the webcomic image 100 into respective webcomic frames to assign first identification information. The first identification information is identification information matched with a specific webcomic frame. Afterward, the service server assigns the second identification information to each dialogue combination position within the webcomic image 100. The second identification information is identification information matched with each combination area (or combination position) that is present in the webcomic frame. Afterward, the service server may add the first identification information and the second identification information about the dialogue combination position of a specific webcomic frame with which the respective dialogue data 210 is matched, to the respective dialogue data 210 as combination position data.
In step S110, the service server or the service application recognizes the user operation for the user client to recognize the position on webcomics moved from an initial position. That is, the service server or the service application recognizes the current screen position of the user client provided by webcomics, in the entire webcomic image 100.
According to an embodiment, the service application installed in the user client grasps a user operation state, which is entered by a user into the user client to receive the next area of webcomics, to calculate the current screen position. For example, when the user client is a PC, the service application (e.g., a program operating together with an Internet browser when the user subscribes to webcomics using a web page) installed in the PC measures the degree of scroll using a mouse to calculate the current screen position reached from the initial position of the webcomics. Moreover, for example, when the user client is a mobile terminal including a touch screen, the service application installed in a mobile terminal measures a screen changing speed (e.g., the screen is quickly changed as the user strongly performs a swiping operation) according to the swiped degree or the swiping operation and calculates the current screen position, which is reached from the initial position of the webcomics, based on the screen changing speed.
In step S120, the service server or the service application may combine the webcomic image 100 and the dialogue text 200 to provide the combined result to the area displayed in real time on the screen of the user client. That is, the service server or the service application may combine the dialogue text 200 in only the area of the webcomic image 100 corresponding to the screen position displayed on the user client.
For example, when the webcomic image 100 and the dialogue text 200 are combined by the service application, the respective dialogue data 210 is combined with the webcomic frame that will appear in succession to the currently displayed screen depending on the user operation, and the respective dialogue data 210 combined previously with the webcomic image 100 is removed. At this time, the service server may transmit the dialogue text 200 in real time in a state of encrypting the dialogue text 200.
According to an embodiment, in step S120, the service application installed in the user client may combine the webcomic image 100 with the dialogue text 200 to display final webcomic data on a screen. For example, the service server may provide the specified webcomic image 100 of the specific episode to the user client and may extract the respective dialogue data 210, which corresponds to the current screen display area or the webcomic frame adjacent to the current screen display area, from the dialogue text 200 to transmit the respective dialogue data 210 to the user client. Afterward, the service application may combine the respective dialogue data 210 with the webcomic image 100 in real time.
Furthermore, for example, when the webcomic data is set to a set of one or more webcomic frames and is provided from the service server to the user client in units of sets, the service server encrypts and transmits the entire text data included in the specific episode of the specified webcomics, to the user client. Afterward, the service server provides the user client with one or more webcomic frames (i.e., frame set) that need to be displayed on the screen later. Afterward, the service server may make a request for the combination of the dialogue text 200 corresponding to the webcomic frame received by the service application in the user client.
According to another embodiment, in step S120, the service server may provide final webcomic data obtained by combining a dialogue with the webcomic frame (e.g., the specific number of webcomic frames after the webcomic frame currently displayed on the screen of the user client) requested from the user client. In this way, the webcomic frame provided from the service server to the user client is in the form of the general webcomic combined with the dialogue, but is sequentially provided without providing the entire general webcomic image 100 at a time, and thus a user may fail to illegally download the entire webcomics (i.e., general webcomic data) including all dialogues, at a time.
Moreover, the service server or the service application may encrypt and store the dialogue text 200. The service server or the service application may decrypt and provide the dialogue, which has been encrypted and stored over the webcomic image 100. In this way, even though the user captures the consecutively entire screens of webcomics for unauthorized copies/replication, the dialogue text 200 is not included in an area other than a display area provided to the screen of the user client, and thus the capture image to be illegally distributed may not be directly generated. Accordingly, the specific episode of the webcomics may be prevented from being illegal distributed, by storing or capturing the entire images of the webcomics provided to the user client.
Referring to FIGS. 3 and 4, according to another embodiment of the inventive concept, a method for protecting unauthorized copies of webcomics may include a step S200 in which a service server or a service application generates final webcomic data by combining an opaque layer 300 on webcomics, a step S210 of recognizing a user operation for the user client to recognize a position on webcomics moved from an initial position, and a step S220 of transparently changing the area displayed on a screen by the operation of a user client. That is, the illegal copies may be prevented in the manner of combining the opaque layer 300 on the webcomics and transparently providing only the screen display area provided to the user client. Hereinafter, the detailed description about each step is provided.
In step S200, the service server or the service application may combine the opaque layer 300 on webcomics. According to an embodiment, the service server generates final webcomic data obtained by combining the opaque layer 300 with general webcomic data including the dialogue and transmits the final webcomic data to the user client. Furthermore, according to another embodiment, the service application receives general webcomic data from the service server and then combines the opaque layer 300 capable of being transformed into a transparent layer, with the partial area on the webcomics.
In step S210, the service server or the service application recognizes the user operation for the user client to recognize the position on webcomics moved from an initial position (step S210 is the same as step S110).
Afterward, in step S220, the service server or the service application transparently changes and provides the area displayed on the screen, in response to the operation of the user client.
In this way, it is impossible to capture and store the entire webcomics provided through communication to the user client at a time. That is, because a user who desires to illegally distribute webcomics may store the entire areas only when the user captures each portion displayed on the screen of the user client, it is difficult to generate a file for illegally distributing webcomics.
FIG. 5 is a block diagram illustrating a system that tracks replicated webcomics, according to an embodiment of the inventive concept. FIG. 6 is a view illustrating an example of a method of tracking replicated webcomics, according to an embodiment of the inventive concept.
Referring to FIG. 5, a service application 400 may receive webcomic data from a service server 500 to provide a user with the webcomic data. At this time, the service application 400 may be one of applications installed in a user terminal and may receive the webcomic data from a server in real time or provide the user with the stored webcomic data.
In the meantime, the service server 500 obtains identification data generated based on at least one of user identification information or usage time information. That is, while transmitting the entire webcomics or the specific episode to the service application 400 of a specific user client, the service server 500 may obtain the user identification information (e.g., a user ID, a telephone number, or the like) and time information, as the identification data. Furthermore, the identification data is not necessarily limited to the above-described configuration; those skilled in the art, to which the inventive concept pertains, will easily understand that the identification data may include various pieces of data for identifying a user downloading the webcomics.
The service server 500 generates a watermark such that the identification data is included in a webcomic image.
For example, referring to FIG. 6, identification data 501 may be transformed into a small text that is not visually identifiable and then may be displayed on an area 502 between webcomic frames, an edge 503 of a speech bubble in the webcomics, or the like. Alternatively, in another embodiment in which the identification data is included in a webcomic image, the service server 500 may add the identification data to the webcomic image in a color that cannot be distinguished by a naked eye because the color is similar to the background color other than the color of the dialogue. Also, the service server 500 may enter the encrypted data without entering the identification data as it is.
In addition, in another embodiment in which the identification data is included in a webcomic image, it is impossible for the user to recognize the identification data, by dividing and displaying data (e.g., data in the form of a bar code) obtained by encrypting the identification data in a plurality of areas within the webcomics. In particular, the service server 500 encrypts the identification data and then generates the encrypted identification data as a specific identification code (e.g., a bar code). Afterward, the service server 500 divides the identification code into a plurality of pieces and then adds the plurality of pieces to the plurality of areas in the webcomics. For example, the service server adds the divided identification codes (i.e., a plurality of identification codes formed after a single identification code is divided) to the area between webcomic frames, the edge of the webcomics, or the like. The service server identifies a user who illegally distributes the webcomics, by extracting and restoring the plurality of divided identification codes included in the illegally distributed webcomics.
The service server 500 may include data for grasping the position and placement order of the divided identification code within the webcomics to restore the identification code. Also, for the purpose of restoring the identification code, the service server 500 may perform division such that a portion with which the identification code overlaps is present, may connect to the divided identification code found in the webcomics, and may make it possible to restore the identification code.
In this way, even in the case where the whole specific episode of the webcomics is provided to the user client as a user subscribes to webcomics without using the service application connected to the service server 500, it is possible to detect a user who illegally distributes the webcomics and then to take action, thereby reducing the illegal attempt of replicating webcomics.
In the meantime, in the descriptions about the illustration in FIGS. 5 and 6, a method in which the service server 500 obtains identification data and generates final webcomic data to provide the service application with the final webcomic data is described. However, those skilled in the art, to which the inventive concept pertains, will easily understand that the service application 400 installed in a client terminal obtains user identification data and then generates a watermark based on the user identification data to generate the final webcomic data such that the watermark is included in the webcomic image.
In the case where the service application 400 generates a watermark, the service server 500 of webcomics does not need to add the watermark to all webcomics; only when a user who illegally replicates webcomics captures or downloads the webcomics, the watermark may overlap with an image and then may be stored as the image; the watermark to which the user identification data is reflected may be included even in an off-line state.
FIG. 7 is a flowchart illustrating a method of tracking replicated webcomics, according to an embodiment of the inventive concept.
Referring to FIG. 7, in step S600, the service server 500 providing a user with a webcomic image generates identification data based on at least one of user identification information and usage time information. In the future, it is possible to identify who is an illegal distributor when only the identification data is restored from the webcomic image, by including up to the usage time information as well as the user identification information.
In step S610, the service server 500 may generate a watermark based on the identification data.
At this time, it is possible to generate a plurality of watermarks by dividing the identification data into a plurality of pieces. Furthermore, a part of the divided identification data may be redundant.
The restoration data including information about the position and placement order in which a plurality of watermarks are positioned may be generated to restore the identification data based on the plurality of watermarks. For example, when the identification data is divided into pieces of identification data while the identification mark includes the redundant part and the divided pieces of identification data are combined as the watermark with the webcomic image, there is a need for recombination information such that the divided pieces of identification data are capable of being generated again as the identification mark. The service server 500 or the service application 400 may store the plurality of divided identification data in the form of the restoration data.
Furthermore, when a plurality of watermarks are composed of texts, indistinguishable characters may be set to one group upon restoring the identification data, and a key set of forming the identification data for selecting only one character as a usable character may be set in the set group. For example, similar characters such as ‘I’ (upper case letter) and ‘l’ (lower case letter) may be grouped into one group, and it is specified that only one of the characters is available.
In step S620, the service server 500 may generate final webcomic data by including the generated watermark in the webcomic image. At this time, the service server 500 may position the watermark at a position, which is not distinguished by a naked eye in the webcomic image. For example, the watermark may be entered in the form of a bar code in the space between webcomic frames, or may be thinly entered along the image line in the webcomics.
In the meantime, according to another embodiment, the service application 400 may generate the first layer including a webcomic image and may receive a candidate position for attaching the watermark, from the service server 500. Moreover, after the second layer on which the generated watermark is positioned at one of candidate positions is generated, the final webcomic data to be provided to a user may be generated by combining the first layer and the second layer. That is, when separately generating the webcomic image layer and the watermark layer, the service application 400 may recognize the webcomic image to determine the position of the watermark attachment, may obtain information about the predetermined plurality of watermark attachable positions from the service server 500, and may select some of the plurality of positions to allow the plurality of watermarks to be attached.
In step S630, the service application 400 receives the final webcomic data from the service server 500 and provides the user with the final webcomic data. Herein, the service application 400 may include a web browser installed in a user terminal by default, as well as a dedicated application for providing webcomics.
Meanwhile, a method of tracking replicated webcomics may further include searching for the watermark in the replicated webcomic data and restoring the identification data based on the watermark to identify an illegal distributor, when the final webcomic data is replicated.
When one identification mark is divided and then the divided identification marks are positioned in the form of a plurality of watermarks, after the divided watermark unit is found, the identification mark may be restored based on the restoration data for each webcomic.
FIG. 8 is a view illustrating an example in which a webcomic image and a watermark are allocated to another layer, according to an embodiment of the inventive concept.
Referring to FIG. 8, final webcomic data may be composed of a first layer 701 including a webcomic image and a second layer 702 including text data. The first layer 701 and the second layer 702 may be displayed while overlapping with each other only in the step provided to a user, and thus it is different for a user to illegally capture or store webcomics. In addition, the second layer 702 includes the watermark based on user identification data 700, and thus the watermark may be easily positioned at a position not visible in the webcomics. In particular, the service application 400 may insert the watermark at different positions for each webcomic, and thus it may be difficult for the illegal replicator to arbitrarily delete the watermark.
FIG. 9 is a view illustrating an example in which a plurality of watermarks are inserted, according to an embodiment of the inventive concept.
Referring to FIG. 9, identification data 800 may be divided into a plurality of watermarks 801, 802, and 803 and may be displayed in webcomics. At this time, the position to which the watermark is attached may be determined by the application 400 or the service server 500; the watermark may not be displayed in one area but be attached to a plurality of attachable positions after being divided into several areas. Furthermore, in the plurality of watermarks, some (802 and 803) of the identification data may overlap with each other; when each of the plurality of watermarks is observed, the identification data may be displayed while being encrypted such that it is difficult to recognize the identification data. In contrast, at this time, restoration data for again restoring the identification mark may be separately generated and managed.
According to an embodiment of the inventive concept, when the capture itself is not blocked upon subscribing to webcomics using the web browser of a user client, it is possible to detect and punish the illegal distributor by adding the identification data unidentifiable by the user to the webcomics.
In addition, a webcomics server may display the watermark generated based on user account information, together with webcomics; even though the watermark is not added to all webcomics, the watermark layer may be stored together only when the capture or download is performed, and thus the webcomics may be efficiently prevented from being replicated.
According to an embodiment of the inventive concept described above, the method for preventing unauthorized copies of webcomics and tracking the replicated webcomics may be implemented as a program (or application) to be executed in combination with a hardware computer and may be stored in a medium.
The above-described program may include a code encoded by using a computer language such as C, C++, JAVA, a machine language, or the like, which a processor (CPU) of the computer can read through the device interface of the computer, such that the computer reads the program and performs the methods implemented with the program. The code may include a functional codes associated with the function that defines functions necessary to perform the methods, and may include a control code associated with an execution procedure necessary for the processor of the computer to perform the functions in a predetermined procedure. Furthermore, the code may further include additional information necessary for the processor of the computer to perform the functions or a memory reference-related code associated with the position (address) of the internal or external memory of the computer, at which the media needs to be checked. Moreover, when the processor of the computer needs to communicate with any other remote computer or any other remote server to perform the functions, the code may further include a communication-related code associated with how to communicate with any other remote computer or server using the communication module of the computer, what information or media should be transmitted or received during communication, or the like.
The stored media may mean the media that does not store data for a short period of time such as a register, a cache, a memory, or the like but semi-permanently stores to be read by the device. Specifically, for example, the stored media include, but are not limited to, ROM, RAM, CD-ROM, magnetic tape, floppy disk, optical data storage device, and the like. That is, the program may be stored in various recording media on various servers that the computer can access, or various recording media on the computer of the user. In addition, the media may be distributed to a computer system connected to a network, and a computer-readable code may be stored in a distribution manner.
According to an embodiment of the inventive concept, only the area displayed on the screen of the user client may be combined with a dialogue text or may be displayed transparently, and thus, the entire webcomics may be prevented from being stored even though a user captures the entire successive images (i.e., the whole specific episode of webcomics). In this way, the webcomics may be easily prevented from being unauthorized replicated using the capture function of the user.
Although embodiments of the inventive concept have been described herein with reference to accompanying drawings, it should be understood by those skilled in the art that the inventive concept may be embodied in other specific forms without departing from the spirit or essential features thereof. Therefore, it should be understood that the above embodiments are not limiting, but illustrative.
According to an embodiment of the inventive concept, only the area displayed on the screen of the user client may be combined with a dialogue text or may be displayed transparently, and thus, the entire webcomics may be prevented from being stored even though a user captures the entire successive images (i.e., the whole specific episode of webcomics). In this way, the webcomics may be easily prevented from being unauthorized replicated using the capture function of the user.
Furthermore, according to an embodiment of the inventive concept, when the capture itself is not blocked upon subscribing to webcomics using the web browser of a user client, it is possible to detect and punish the illegal distributor by adding the identification data unidentifiable by the user to the webcomics.
In addition, a webcomics server may display the watermark generated based on user account information, together with webcomics; even though the watermark is not added to all webcomics, the watermark layer may be stored together only when the capture or download is performed, and thus the webcomics may be efficiently prevented from being replicated.
While the inventive concept has been described with reference to exemplary embodiments, it will be apparent to those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the inventive concept. Therefore, it should be understood that the above embodiments are not limiting, but illustrative.

Claims (7)

What is claimed is:
1. A method for protecting unauthorized copies of webcomics, the method comprising:
configuring, by a service server device, a database in which an original webcomic image and an original dialogue text, which are included in original webcomic data received from a webcomic maker client device are separately stored;
receiving, by a user client device, a user input;
transmitting, by the user client device, information about the user input, to the service server device;
identifying, by the service server device, based on the information about the user input, a current display position on a webcomic, which has moved from an initial display position on the webcomic;
identifying, by the service server device, a next webcomic image frame that is configured to follow a current webcomic image frame that is displayed on the current display position;
generating, by the service server device, final webcomic image data by combining the next webcomic image frame with next dialogue texts, which are stored in the service server device and are corresponding to the next webcomic image, and deleting original dialogue texts which are originally included in the next webcomic image;
transmitting, by the service server device, the generated final webcomic image data to the user client device; and
displaying, by the user client device, in real time, an image according to the generated final webcomic image data.
2. The method of claim 1, wherein the configuring comprises:
receiving, by the service server device, the original webcomic image and the original dialogue text from the webcomic maker client device in a state where the original webcomic image and the original dialogue text are separated.
3. The method of claim 2, wherein the webcomic maker client device separates the original webcomic image and respective dialogue data using a dedicated program to generate a respective file, when a dialogue on the original webcomic image is received directly from a webcomic maker.
4. The method of claim 1, wherein the original dialogue text includes pieces of respective dialogue data, and
wherein each of the pieces of respective dialogue data includes combination position data to be displayed in a specific webcomic image frame.
5. The method of claim 4, further comprising:
dividing, by the service server device, the original webcomic image into each webcomic image frame to assign first identification information;
assigning, by the service server device, second identification information to each dialogue combination position in the original webcomic image; and
adding, by the service server device, the first identification information and the second identification information about a dialogue combination position of the specific webcomic image frame matched with each of the pieces of respective dialogue data, to each of the pieces of respective dialogue data as the combination position data.
6. The method of claim 1, wherein the generating the final webcomic image data comprises:
providing, by the service server device, the user client device with a specific webcomic image of a specific episode;
extracting, by the service server device, respective dialogue data corresponding to a current screen display area or a webcomic frame adjacent to the current screen display area, from the dialogue text to transmit the respective dialogue data to the user client device; and
combining, by the service server device, the respective dialogue data with the specific webcomic image in real time.
7. A non-transitory computer readable storage medium storing instructions/program which, when executed by a computer, cause the computer to carry out a method of claim 1, for protecting unauthorized copies of webcomics.
US16/525,927 2017-01-31 2019-07-30 System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics Active 2038-09-26 US11409849B2 (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
KR20170013494 2017-01-31
KR10-2017-0013494 2017-01-31
KR10-2017-0092399 2017-07-21
KR1020170092399A KR101837963B1 (en) 2017-01-31 2017-07-21 System, method and program for protecting copying webtoon
KR10-2017-0137569 2017-10-23
KR1020170137569A KR102131895B1 (en) 2017-01-31 2017-10-23 Method and program for tracking replicated webtoon
PCT/KR2017/014044 WO2018143555A1 (en) 2017-01-31 2017-12-04 System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2017/014044 Continuation WO2018143555A1 (en) 2017-01-31 2017-12-04 System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics

Publications (2)

Publication Number Publication Date
US20190354658A1 US20190354658A1 (en) 2019-11-21
US11409849B2 true US11409849B2 (en) 2022-08-09

Family

ID=63230031

Family Applications (1)

Application Number Title Priority Date Filing Date
US16/525,927 Active 2038-09-26 US11409849B2 (en) 2017-01-31 2019-07-30 System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics

Country Status (5)

Country Link
US (1) US11409849B2 (en)
EP (1) EP3579134B1 (en)
JP (1) JP6951468B2 (en)
KR (1) KR102131895B1 (en)
CN (1) CN110249329B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102096893B1 (en) * 2018-11-22 2020-04-06 주식회사 데이터코볼트 Apparatus and method for inserting an identification code for tracking a duplicated image
KR102213350B1 (en) * 2020-06-30 2021-02-05 나경모 Comics promotion platform system through multilingual translation
EP4189562A1 (en) * 2020-07-31 2023-06-07 ResMed Sensor Technologies Limited System and method to provide dummy data for source attribution for proprietary data transmission
KR102347137B1 (en) * 2021-05-21 2022-01-05 주식회사 마크애니 Screen data leakage prevention apparatus and method

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001095079A1 (en) 2000-06-05 2001-12-13 Hayashi Office Co., Ltd. Information processing system using balloon pattern, language translation information processing system using balloon pattern, on-line information processing system using balloon pattern, and computer-readable information storage medium
KR20050026769A (en) 2003-09-09 2005-03-16 (주) 베타랜드 System for protecting illegal copy of online comics and mathod thereof
US20080059481A1 (en) 2006-09-01 2008-03-06 Kabushiki Kaisha Toshiba Electric comic book delivering server, apparatus for creating translated electric comic book and method of creating translated electric comic book
KR20120113167A (en) 2011-04-04 2012-10-12 주식회사 마크애니 System and method for preventing the leaking of digital content
JP2013077075A (en) 2011-09-29 2013-04-25 Furyu Kk Image display system, learning system, image display method and control program
JP2013088837A (en) 2011-10-13 2013-05-13 Real Techno Systems Co Ltd Multifunctional cartoon reproduction device, multifunctional cartoon reproduction method and computer program
JP2014032682A (en) 2001-08-07 2014-02-20 Square Enix Co Ltd Electronic information processing device, and program
KR20150003928A (en) 2011-01-27 2015-01-09 이데미쓰 고산 가부시키가이샤 Polyaniline composite, method for producing same, and composition
EP2827537A1 (en) 2013-07-17 2015-01-21 Alcatel Lucent Filtering messages containing illegally copied content out of a telecommunication network
US20150062132A1 (en) * 2013-09-05 2015-03-05 Toytalk, Inc. Multi-character authoring interface for large scale animations
KR101552509B1 (en) 2015-05-07 2015-09-22 주식회사 탑코믹스 System for multi language support for a Webtoon
KR20160118929A (en) 2016-03-09 2016-10-12 네이버 주식회사 System and method for providing contents using merging layers of page with motion effect
JP2017004483A (en) 2015-06-11 2017-01-05 チャンヨン コー System for manufacturing multilingual webtoon (web comics) and its method

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3720230B2 (en) * 2000-02-18 2005-11-24 シャープ株式会社 Expression data control system, expression data control apparatus constituting the same, and recording medium on which the program is recorded
JP4666789B2 (en) * 2001-02-26 2011-04-06 三洋電機株式会社 Content distribution system and content distribution server
CN101136760A (en) * 2006-09-01 2008-03-05 株式会社东芝 Electric comic book delivering server, apparatus for creating translated electric comic book and method of creating translated electric comic book
KR20080038759A (en) * 2006-10-31 2008-05-07 뉴21커뮤니티(주) System for management of digital rights using watermark
KR100936124B1 (en) * 2008-01-16 2010-01-12 주식회사 마크애니 A method and apparatus for realtime-providing multimedia contents comprising watermark
KR101035867B1 (en) * 2008-11-19 2011-05-19 주식회사 마크애니 Method for the contents filtering using watermark at user device and system therof
KR101522555B1 (en) * 2009-02-20 2015-05-26 삼성전자주식회사 Method and apparatus for video display with inserting watermark
KR101223427B1 (en) * 2010-05-18 2013-01-25 주식회사 마크애니 Apparatus for safely distributing an internal document and methods thereof
KR20150003982A (en) * 2013-07-01 2015-01-12 공현식 A cartoon data supplying system and a method on the network
KR101857450B1 (en) * 2013-07-19 2018-05-14 삼성전자주식회사 Information providing system comprising of content providing device and terminal device and the controlling method thereof
CN107077630B (en) * 2014-10-27 2020-06-23 李汶基 Image processing apparatus, method of synthesizing mark image, and method of detecting mark
KR101654300B1 (en) * 2015-04-03 2016-09-22 네이버 주식회사 System and method for providing contents using merging layers of page with motion effect

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001095079A1 (en) 2000-06-05 2001-12-13 Hayashi Office Co., Ltd. Information processing system using balloon pattern, language translation information processing system using balloon pattern, on-line information processing system using balloon pattern, and computer-readable information storage medium
JP2014032682A (en) 2001-08-07 2014-02-20 Square Enix Co Ltd Electronic information processing device, and program
KR20050026769A (en) 2003-09-09 2005-03-16 (주) 베타랜드 System for protecting illegal copy of online comics and mathod thereof
US20080059481A1 (en) 2006-09-01 2008-03-06 Kabushiki Kaisha Toshiba Electric comic book delivering server, apparatus for creating translated electric comic book and method of creating translated electric comic book
KR20150003928A (en) 2011-01-27 2015-01-09 이데미쓰 고산 가부시키가이샤 Polyaniline composite, method for producing same, and composition
KR20120113167A (en) 2011-04-04 2012-10-12 주식회사 마크애니 System and method for preventing the leaking of digital content
JP2013077075A (en) 2011-09-29 2013-04-25 Furyu Kk Image display system, learning system, image display method and control program
JP2013088837A (en) 2011-10-13 2013-05-13 Real Techno Systems Co Ltd Multifunctional cartoon reproduction device, multifunctional cartoon reproduction method and computer program
EP2827537A1 (en) 2013-07-17 2015-01-21 Alcatel Lucent Filtering messages containing illegally copied content out of a telecommunication network
US20150062132A1 (en) * 2013-09-05 2015-03-05 Toytalk, Inc. Multi-character authoring interface for large scale animations
KR101552509B1 (en) 2015-05-07 2015-09-22 주식회사 탑코믹스 System for multi language support for a Webtoon
US20160328389A1 (en) * 2015-05-07 2016-11-10 Topcomics Co., Ltd System for supporting multiple languages in webtoons
JP2017004483A (en) 2015-06-11 2017-01-05 チャンヨン コー System for manufacturing multilingual webtoon (web comics) and its method
KR20160118929A (en) 2016-03-09 2016-10-12 네이버 주식회사 System and method for providing contents using merging layers of page with motion effect

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
An Office Action; "Notice of Reasons for Refusal", mailed by the Japanese Patent Office dated Aug. 4, 2020, which corresponds to Japanese Patent Application No. 2019-562259 and is related to U.S. Appl. No. 16/525,927.
An Office Action; "Notice of Reasons for Refusal", mailed by the Japanese Patent Office dated Mar. 30, 2021, which corresponds to Japanese Patent Application No. 2019-562259 and is related to U.S. Appl. No. 16/525,927.
International Search Report issued in PCT/KR2017/014044; dated Mar. 8, 2018.
Office Action issued by Korean Patent Office dated Jul. 5, 2019, which corresponds to Korean Patent Application No. 10-2017-0137569.
The extended European search report issued by the European Patent Office dated Jan. 9, 2020, which corresponds to European Patent Application No. 17895469.9-1218 and is related to U.S. Appl. No. 16/525,927.

Also Published As

Publication number Publication date
EP3579134A1 (en) 2019-12-11
EP3579134A4 (en) 2020-02-05
JP6951468B2 (en) 2021-10-20
EP3579134B1 (en) 2021-02-17
JP2020510942A (en) 2020-04-09
CN110249329A (en) 2019-09-17
CN110249329B (en) 2023-07-28
US20190354658A1 (en) 2019-11-21
KR102131895B1 (en) 2020-07-08
KR20180089272A (en) 2018-08-08

Similar Documents

Publication Publication Date Title
US11409849B2 (en) System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics
CN107239713B (en) Sensitive content data information protection method and system
US9984046B2 (en) Font delivery system and font delivery method
US10013552B2 (en) Protecting content on a mobile device from mining
US9454675B2 (en) Apparatus and method for protecting personal information of recorded image, and computer-readable recording medium having computer program recorded therein
JP2010073114A (en) Image information search device, image information search method, computer program for the same
US9137405B2 (en) System for creating certified document copies
US10395022B2 (en) Access control for a resource
JP2015135638A5 (en)
JP2010044625A (en) Information processing apparatus, and method of controlling the same
US20100011286A1 (en) Image processing apparatus and image processing method
KR101837963B1 (en) System, method and program for protecting copying webtoon
KR101995535B1 (en) Method and program for protecting copying webtoon
CN114554131A (en) High-security smart screen conference content sharing method, system and medium
KR20170089331A (en) Method and System for Preventing Illegal Copy and Monitoring of Tracking Transfer
CN110533407B (en) Copyright payment method, equipment and system based on image combination
CN110069903B (en) Method and device for determining user for looking up text data
JP4213440B2 (en) Password management program
CN107533446B (en) Print format version with machine-readable link
JP4962297B2 (en) Information processing system, reception device, information analysis program
KR20220039193A (en) File history tracking system in collaboration tools through steganography and method of the same
KR20140065310A (en) Online contents watching system and method
JP4905194B2 (en) Image processing system and digital watermark embedding method
JP2006268590A (en) Electronic medical chart management system
JP2007215128A (en) Information processing apparatus and information processing method

Legal Events

Date Code Title Description
AS Assignment

Owner name: LIMA CO., LTD., KOREA, REPUBLIC OF

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:LEE, JUN YOUNG;REEL/FRAME:049900/0391

Effective date: 20190710

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO SMALL (ORIGINAL EVENT CODE: SMAL); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

AS Assignment

Owner name: LIMA SECURITY LAB CO., LTD., KOREA, REPUBLIC OF

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:LIMA CO., LTD.;REEL/FRAME:052832/0885

Effective date: 20200513

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STCF Information on status: patent grant

Free format text: PATENTED CASE